1osbuild_selinux(8)          SELinux Policy osbuild          osbuild_selinux(8)
2
3
4

NAME

6       osbuild_selinux  -  Security Enhanced Linux Policy for the osbuild pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  osbuild  processes  via  flexible
11       mandatory access control.
12
13       The  osbuild processes execute with the osbuild_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep osbuild_t
20
21
22

ENTRYPOINTS

24       The  osbuild_t  SELinux type can be entered via the osbuild_exec_t file
25       type.
26
27       The default entrypoint paths for the osbuild_t domain are  the  follow‐
28       ing:
29
30       /usr/lib/osbuild/stages/*,                  /usr/lib/osbuild/sources/*,
31       /usr/lib/osbuild/assemblers/*, /usr/bin/osbuild
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       osbuild policy is very flexible allowing users to setup  their  osbuild
41       processes in as secure a method as possible.
42
43       The following process types are defined for osbuild:
44
45       osbuild_t
46
47       Note:  semanage permissive -a osbuild_t can be used to make the process
48       type osbuild_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  osbuild
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run osbuild with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Disabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to control the ability to mmap a low area  of  the  address
71       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
72       the mmap_low_allowed boolean. Disabled by default.
73
74       setsebool -P mmap_low_allowed 1
75
76
77
78       If you want to disable kernel module loading,  you  must  turn  on  the
79       secure_mode_insmod boolean. Disabled by default.
80
81       setsebool -P secure_mode_insmod 1
82
83
84
85       If  you  want to allow unconfined executables to make their heap memory
86       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
87       badly  coded  executable, but could indicate an attack. This executable
88       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
89       uxuser_execheap boolean. Disabled by default.
90
91       setsebool -P selinuxuser_execheap 1
92
93
94
95       If  you  want  to allow unconfined executables to make their stack exe‐
96       cutable.  This should never, ever be necessary.  Probably  indicates  a
97       badly  coded  executable, but could indicate an attack. This executable
98       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
99       stack boolean. Enabled by default.
100
101       setsebool -P selinuxuser_execstack 1
102
103
104

MANAGED FILES

106       The  SELinux  process  type osbuild_t can manage files labeled with the
107       following file types.  The paths listed are the default paths for these
108       file types.  Note the processes UID still need to have DAC permissions.
109
110       file_type
111
112            all files on the system
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy governs the access  confined  processes  have  to  these  files.
122       SELinux  osbuild  policy is very flexible allowing users to setup their
123       osbuild processes in as secure a method as possible.
124
125       The following file types are defined for osbuild:
126
127
128
129       osbuild_exec_t
130
131       - Set files with the osbuild_exec_t type, if you want to transition  an
132       executable to the osbuild_t domain.
133
134
135       Paths:
136            /usr/lib/osbuild/stages/*,             /usr/lib/osbuild/sources/*,
137            /usr/lib/osbuild/assemblers/*, /usr/bin/osbuild
138
139
140       Note: File context can be temporarily modified with the chcon  command.
141       If  you want to permanently change the file context you need to use the
142       semanage fcontext command.  This will modify the SELinux labeling data‐
143       base.  You will need to use restorecon to apply the labels.
144
145

COMMANDS

147       semanage  fcontext  can also be used to manipulate default file context
148       mappings.
149
150       semanage permissive can also be used to manipulate  whether  or  not  a
151       process type is permissive.
152
153       semanage  module can also be used to enable/disable/install/remove pol‐
154       icy modules.
155
156       semanage boolean can also be used to manipulate the booleans
157
158
159       system-config-selinux is a GUI tool available to customize SELinux pol‐
160       icy settings.
161
162

AUTHOR

164       This manual page was auto-generated using sepolicy manpage .
165
166

SEE ALSO

168       selinux(8),  osbuild(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
169       icy(8), setsebool(8)
170
171
172
173osbuild                            20-06-09                 osbuild_selinux(8)
Impressum